SlideShare une entreprise Scribd logo
1  sur  19
From Humble Beginnings
(To the Blue Pill of c0nvention )

Professor John Walker CISM CRISC FBCS CITP ITPC
Visiting – The School of Science & Technology, Nottingham Trent University
Genesis
From the early days of Fred Cohen discovering the concept of the
Computer Virus, to the release of malicious code into the wild. Such
as Creeper, Brain, Coffee Shop, Lehigh, Jerusalem, Stoned, to name
but a few - in comparison to modern day threats posed by Smart
Malware they were simplistic.
That Insider Threat
The Insider Threat is from OUTSIDE:
Today's Smart Malware is taking advantage of the Insider Role ,
by Compromising, and Bypassing Perimeter Defences via utilisation
of Adverse Logic, and Advanced Threats (e.g. AET’s) - and then
Emulating the Privileges and Access rights of the Legitimate owner(s).
The Exposure
Having given a presentation to the London RSA Conference, one
Delegates feedback was:
‘There is too much focus on the topics of insecurity, which place
an over emphasis on the adverse events’
Fact of the matter is however, year-on-year, the levels of risk, and
associated vulnerabilities, exposures, and imaginative ways of
attacking targets have increased!
In fact in the current day levels of exposure is high - if you are a user
of on-line services, connected computer, cell phone, or any other
form of connected technology or service, so then by inference, there
is a potential for exposure to exist – so we must deal with facts!
Criminal Ingenuity
1) Seek out external intelligence – DNS – MetaData - FOI etc
2) Compromise then upload to Remote Server
3) Obtain Certificates – they are easy to locate
4) Search drives for sensitive files
5) Take Screenshots – audio visual – anything
6) Scan local network for hosts and assets of interest
7) Execute
The Challenge
The Challenge is, there still seems to exist a state of denial that
Advanced Threats, and AET’s really don’t exist – possibly caused by
c0nventional thinking, attitudes, and opinion, and a high very high
dependency on Blue Pills!
Time has arrived when we must consider the approach of
Unconventional thinking to close of the h0les, to counter the
imaginative threats posed by the attackers – we need to consider
taking the plunge, and to Swap out Blue for Red thinking.

Consider the Evidence as to reasons why . . . . .
The Evidence
Still not convinced :

1. VeriSign – successful, and on multiple occasions
2. Global Payments
3. Barnes & Noble
With bad Statistics to match:
4. RSA
5. Northrup
a) Circa 2011 – only 6% of attacks self detected!
6. Grumman
b) Typical attacks continued for 416 days!
c) Mistakes made like – dealing with Cyber Criminals
7. Lockheed
d) High Exposure to Footprinting via DNS & MetaData
8. L3
9. Sony
10. Pakistan Downed (Microsoft, Google, Apple, eBay)
11. Multiples of SME’s
To name but just a few – did they all do security so badly, or does this imply
there were other actors involved and at work?
Pakistan Downed – Nov 12
Big Name technology firms hit by a Hacking Attack under the
Banner of Pakistan Down week commencing 26/11/12, causing
websites to be temporarily shut down.
Google, Apple, Yahoo, Microsoft and eBay sites with domain named
such as .pk, .com.pk & .org.pk were affected by the incident, which
resulted in a redirected to a different page.
The attack featured a picture of two penguins walking across a bridge
with slogan: Pakistan Downed
The Motivation
The early motivations of creating, and distributing Viruses was, in
the majority of cases, just for fun. However, in today’s modern
Landscape of Cyber Threats posed by distributed Malware, the
Motivation falls into the following categories:
a) SME Hackers (Financial Gain)
b) Serious & Organised Crime (Financial Gain)
c) Government Sponsored (Intelligence Gathering, Direct/Indirect
Attack, Industrial Espionage)
d) Hacktivist (Mostly Ideological)
e) Script Kiddies (In some cases, used as a learning mission)
f) Cyber Jihad – (Cyber Terrorism)
Tricks of the Trade
There have been many techniques developed over the years to
make Malware invisible to detection – one such simplistic method
is that of using XOR, and XNOR to change the profile at rest, or
on-the-fly.
XOR

XNOR

X

Y

=

X

Y

=

0

0

0

0

0

1

0

1

1

0

1

0

1

0

1

1

0

0

1

1

0

1

1

1

This is by no means foolproof, but serves
as an example of the evolution of creativity.

Other methods include, but are not limited to:
a)
b)
c)
d)
e)

Dynamic Domain Name Services (DDNS) Malware Sample: W32.Reatle.E@mm
Fast-Flux
Single-Flux
Double-Flux
Browser Exploit Packs
The Techniques
Bogus and malicious parcel tracking confirmations are a common
social engineering technique often used by cybercriminals to trick
users into clicking on malicious links or executing malicious
attachments found in the spamvertised emails.

Credit to: Dancho Danchev
Advanced Threats
Advanced Threats in the guise of APT’s (Advanced Persistent
Threats), & AET’s (Advanced Evasion Techniques) must be now
anticipated to pose very real threat – And going forward Into 2013
(as correctly predicted 2011) should be expected to grow.
In the case of crafted AET attack, by manipulating the TCP/IP Stack,
and evading Perimeter Defences, then going on to achieve
compromise of target system(s), say by gaining Shell access on the
Black side of the Firewall Interface.
From this point forward, there will be a jump point on an internal
System(s) which, dependent on the profile, and afforded privileges
will determine the level of compromise the infiltrating Malware
agent may enjoy.
Advanced Threats in Action

Shell

Here an example of an Advanced (AET)
Evader penetration utilising manipulation
of the TCP/IP Stack to penetrate a well
known, fully up -to-date Firewall application, achieving Shell Access
to an internal systems – from here It is a matter of Outsider Threat
Manipulation of Insider assets – maybe you have wmic enabled!
Duqu
Zero-Day type of vulnerability in question was found in the Win32k
TrueType font-parsing engine; as such, the vulnerability affects
various office programs.
Win32.Duqu.a as well as other malicious programs exploiting the
CVE-2011-3402 vulnerability.
For example, a specially crafted Microsoft Word document opened
on a victim’s machine can be used to elevate privileges and then run
arbitrary code.

Remember that Outside Threat!
The protection - 1
At a event I chaired recently, I asked the question of an AV Vendor:
‘Has Anti-Virus – Anti-Malware reached the end of Shelf Life?’
Response:
‘I am representing an Anti-Virus Vendor so am unable to comment’

2 CERTS were published in the UK, and US - November 2012
regarding security vulnerabilities associated with 2 well known, and,
up to that point, respected products.
Vulnerability Note VU#662243
****** Antivirus contains multiple vulnerabilities

Vulnerability Note VU#985625
******* Antivirus products fail to properly handle CAB files
The protection - 2
There has also been one AV Vendor who’s product has been badly
performing, suffering what seems to be continuous issues, which
required resolution over an extended period – again an opportunity
to allow exploitation!
Then there is the matter of Detection Rates going as Low as 55.3%
in the case of one Big Name Anti-Virus/Malware application, and a
Response Time to new finds of, in one case 8 hours - there is thus
significant opportunities for Zero Day to enter to a supposedly
protected zone – Trust me, I know from painful experience.
Anti-Virus/Malware Protection is still a MUST HAVE, but it is the
approach of utilising c0nvention, to defend against the imaginative
‘Unconventional’ threats that is its most critical flaw.
More =

Than =
Be CSIRT Enabled
Expect the worse to happen, and be prepared:

Or =
The Future & Survival
1) Move away from the tunnelled vision approach taken by
c0nventional Pen Testing – Expect your engaged Teams to become
unconventional
2) Adopt a Red Team approach with assimilated attacks
3) Employ Situational Awareness focused on your Sectors of Trading
4) Enable established CSIRT Capabilities to respond to events
5) Think out-of-the-box, and if you can’t change the people, then
change the people
6) Listen to the next speaker – and keep an open mind
School of Science & Technology

Thank You for Listening

Contenu connexe

Tendances

Cyber crime trends in 2013
Cyber crime trends in 2013 Cyber crime trends in 2013
Cyber crime trends in 2013 The eCore Group
 
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...IJNSA Journal
 
Introduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesIntroduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesMaxime ALAY-EDDINE
 
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...CODE BLUE
 
Models of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictModels of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictZsolt Nemeth
 
Combating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringCombating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringLancope, Inc.
 
F-Secure Security Threat Report, H1 2012
F-Secure Security Threat Report, H1 2012F-Secure Security Threat Report, H1 2012
F-Secure Security Threat Report, H1 2012F-Secure Corporation
 
UN Presentation - 10-17-2018 - Maccaglia
UN Presentation - 10-17-2018 - MaccagliaUN Presentation - 10-17-2018 - Maccaglia
UN Presentation - 10-17-2018 - MaccagliaStefano Maccaglia
 
Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Dragos, Inc.
 
The Evolving Landscape on Information Security
The Evolving Landscape on Information SecurityThe Evolving Landscape on Information Security
The Evolving Landscape on Information SecuritySimoun Ung
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Yuval Sinay, CISSP, C|CISO
 
Module 2 (footprinting)
Module 2 (footprinting)Module 2 (footprinting)
Module 2 (footprinting)Wail Hassan
 
From velvet to silk there is still a lot of sweat
From velvet to silk  there is still a lot of sweatFrom velvet to silk  there is still a lot of sweat
From velvet to silk there is still a lot of sweatStefano Maccaglia
 
Why implement a robust cyber security policy?
Why implement a robust cyber security policy?Why implement a robust cyber security policy?
Why implement a robust cyber security policy?Jisc
 

Tendances (20)

Cyber crime trends in 2013
Cyber crime trends in 2013 Cyber crime trends in 2013
Cyber crime trends in 2013
 
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
 
Introduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesIntroduction to Software Security and Best Practices
Introduction to Software Security and Best Practices
 
20111214 iisf shinoda_
20111214 iisf shinoda_20111214 iisf shinoda_
20111214 iisf shinoda_
 
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
 
Models of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictModels of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber Conflict
 
Combating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringCombating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security Monitoring
 
F-Secure Security Threat Report, H1 2012
F-Secure Security Threat Report, H1 2012F-Secure Security Threat Report, H1 2012
F-Secure Security Threat Report, H1 2012
 
UN Presentation - 10-17-2018 - Maccaglia
UN Presentation - 10-17-2018 - MaccagliaUN Presentation - 10-17-2018 - Maccaglia
UN Presentation - 10-17-2018 - Maccaglia
 
Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Threat Activity Groups - Dragos
Threat Activity Groups - Dragos
 
Spo1 r31 spo1-r31
Spo1 r31 spo1-r31Spo1 r31 spo1-r31
Spo1 r31 spo1-r31
 
How secure are your systems
How secure are your systemsHow secure are your systems
How secure are your systems
 
The Evolving Landscape on Information Security
The Evolving Landscape on Information SecurityThe Evolving Landscape on Information Security
The Evolving Landscape on Information Security
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Module 2 (footprinting)
Module 2 (footprinting)Module 2 (footprinting)
Module 2 (footprinting)
 
Declaration of malWARe
Declaration of malWAReDeclaration of malWARe
Declaration of malWARe
 
From velvet to silk there is still a lot of sweat
From velvet to silk  there is still a lot of sweatFrom velvet to silk  there is still a lot of sweat
From velvet to silk there is still a lot of sweat
 
Hvordan stopper du CryptoLocker?
Hvordan stopper du CryptoLocker?Hvordan stopper du CryptoLocker?
Hvordan stopper du CryptoLocker?
 
Why implement a robust cyber security policy?
Why implement a robust cyber security policy?Why implement a robust cyber security policy?
Why implement a robust cyber security policy?
 
Why Risk Management Fails
Why Risk Management FailsWhy Risk Management Fails
Why Risk Management Fails
 

En vedette

Changing the Conversation: Brands as Newsrooms
Changing the Conversation: Brands as NewsroomsChanging the Conversation: Brands as Newsrooms
Changing the Conversation: Brands as NewsroomsDigiday
 
Sistema operativo linux
Sistema operativo linuxSistema operativo linux
Sistema operativo linuxrofual
 
Belgian horse carolyn
Belgian horse carolynBelgian horse carolyn
Belgian horse carolyntcosby
 
Tema 1 - DS
Tema 1 - DSTema 1 - DS
Tema 1 - DSfannycol
 
K.VENUGOPAL.CHAIRMAN,TELANGANA HORTICULTURE DEPARTMENT JOINT ACTION COMMIITTEE
K.VENUGOPAL.CHAIRMAN,TELANGANA HORTICULTURE DEPARTMENT JOINT ACTION COMMIITTEEK.VENUGOPAL.CHAIRMAN,TELANGANA HORTICULTURE DEPARTMENT JOINT ACTION COMMIITTEE
K.VENUGOPAL.CHAIRMAN,TELANGANA HORTICULTURE DEPARTMENT JOINT ACTION COMMIITTEEVenugopal Kodati
 
Vondsten vertellen
Vondsten vertellenVondsten vertellen
Vondsten vertellenArcheoNet
 
Afrodescendientes en america latina y el caribe cepal
Afrodescendientes en america latina y el caribe   cepalAfrodescendientes en america latina y el caribe   cepal
Afrodescendientes en america latina y el caribe cepalAshanti Afroperuanos
 
Violation of human rights in balochistan and role ppt
Violation of human rights in balochistan and role pptViolation of human rights in balochistan and role ppt
Violation of human rights in balochistan and role pptAysha Bhutta
 
SMART tunnel report
SMART tunnel reportSMART tunnel report
SMART tunnel reportYap Xin
 
Ci 350 unit plan thursday
Ci 350   unit plan thursdayCi 350   unit plan thursday
Ci 350 unit plan thursdaytaylorbruer
 
Aterosclerosis. Promoción de la salud y Prevención de la enfermedad
Aterosclerosis. Promoción de la salud y Prevención de la enfermedadAterosclerosis. Promoción de la salud y Prevención de la enfermedad
Aterosclerosis. Promoción de la salud y Prevención de la enfermedadValentina Hawkins
 

En vedette (17)

Changing the Conversation: Brands as Newsrooms
Changing the Conversation: Brands as NewsroomsChanging the Conversation: Brands as Newsrooms
Changing the Conversation: Brands as Newsrooms
 
Entomologi
EntomologiEntomologi
Entomologi
 
Frances 2014 tipo_b
Frances 2014 tipo_bFrances 2014 tipo_b
Frances 2014 tipo_b
 
Sistema operativo linux
Sistema operativo linuxSistema operativo linux
Sistema operativo linux
 
Frances 2014 tipo_a
Frances 2014 tipo_aFrances 2014 tipo_a
Frances 2014 tipo_a
 
Belgian horse carolyn
Belgian horse carolynBelgian horse carolyn
Belgian horse carolyn
 
AGI Cymru - Keynote - Dr Emyr Roberts
AGI Cymru - Keynote - Dr Emyr RobertsAGI Cymru - Keynote - Dr Emyr Roberts
AGI Cymru - Keynote - Dr Emyr Roberts
 
Tema 1 - DS
Tema 1 - DSTema 1 - DS
Tema 1 - DS
 
γιορτή
γιορτήγιορτή
γιορτή
 
K.VENUGOPAL.CHAIRMAN,TELANGANA HORTICULTURE DEPARTMENT JOINT ACTION COMMIITTEE
K.VENUGOPAL.CHAIRMAN,TELANGANA HORTICULTURE DEPARTMENT JOINT ACTION COMMIITTEEK.VENUGOPAL.CHAIRMAN,TELANGANA HORTICULTURE DEPARTMENT JOINT ACTION COMMIITTEE
K.VENUGOPAL.CHAIRMAN,TELANGANA HORTICULTURE DEPARTMENT JOINT ACTION COMMIITTEE
 
Vondsten vertellen
Vondsten vertellenVondsten vertellen
Vondsten vertellen
 
Afrodescendientes en america latina y el caribe cepal
Afrodescendientes en america latina y el caribe   cepalAfrodescendientes en america latina y el caribe   cepal
Afrodescendientes en america latina y el caribe cepal
 
Violation of human rights in balochistan and role ppt
Violation of human rights in balochistan and role pptViolation of human rights in balochistan and role ppt
Violation of human rights in balochistan and role ppt
 
SMART tunnel report
SMART tunnel reportSMART tunnel report
SMART tunnel report
 
Teogonía de hesiodo
Teogonía de hesiodoTeogonía de hesiodo
Teogonía de hesiodo
 
Ci 350 unit plan thursday
Ci 350   unit plan thursdayCi 350   unit plan thursday
Ci 350 unit plan thursday
 
Aterosclerosis. Promoción de la salud y Prevención de la enfermedad
Aterosclerosis. Promoción de la salud y Prevención de la enfermedadAterosclerosis. Promoción de la salud y Prevención de la enfermedad
Aterosclerosis. Promoción de la salud y Prevención de la enfermedad
 

Similaire à Info sec 12 v1 2

Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsInvincea, Inc.
 
Future-proofing maritime ports against emerging cyber-physical threats
Future-proofing maritime ports against emerging cyber-physical threatsFuture-proofing maritime ports against emerging cyber-physical threats
Future-proofing maritime ports against emerging cyber-physical threatsSteven SIM Kok Leong
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerceSensePost
 
Kaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst SummitKaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst SummitPR Americas
 
Ransomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceZubair Baig
 
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docxalinainglis
 
Word camp orange county 2012 enduser security
Word camp orange county 2012   enduser securityWord camp orange county 2012   enduser security
Word camp orange county 2012 enduser securityTony Perez
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attackskevinmass30
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64Chema Alonso
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defenseChristiaan Beek
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxInfosectrain3
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTSimone Onofri
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresCarl B. Forkner, Ph.D.
 
Web security – application security roads to software security nirvana iisf...
Web security – application security roads to software security nirvana   iisf...Web security – application security roads to software security nirvana   iisf...
Web security – application security roads to software security nirvana iisf...Eoin Keary
 

Similaire à Info sec 12 v1 2 (20)

Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
 
Future-proofing maritime ports against emerging cyber-physical threats
Future-proofing maritime ports against emerging cyber-physical threatsFuture-proofing maritime ports against emerging cyber-physical threats
Future-proofing maritime ports against emerging cyber-physical threats
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerce
 
Kaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst SummitKaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst Summit
 
White Hat 6 March 2015 v2.2
White Hat 6 March 2015 v2.2White Hat 6 March 2015 v2.2
White Hat 6 March 2015 v2.2
 
White hat march15 v2.2
White hat march15 v2.2White hat march15 v2.2
White hat march15 v2.2
 
Ransomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion Menace
 
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
 
Word camp orange county 2012 enduser security
Word camp orange county 2012   enduser securityWord camp orange county 2012   enduser security
Word camp orange county 2012 enduser security
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Sophos a-to-z
Sophos a-to-z Sophos a-to-z
Sophos a-to-z
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 
Web security – application security roads to software security nirvana iisf...
Web security – application security roads to software security nirvana   iisf...Web security – application security roads to software security nirvana   iisf...
Web security – application security roads to software security nirvana iisf...
 
Computer Worms
Computer WormsComputer Worms
Computer Worms
 

Plus de Prof John Walker FRSA Purveyor Dark Intelligence (11)

Bo e v1.0
Bo e v1.0Bo e v1.0
Bo e v1.0
 
Forensics Expo, London 2015
Forensics Expo, London  2015Forensics Expo, London  2015
Forensics Expo, London 2015
 
DarkWeb
DarkWebDarkWeb
DarkWeb
 
Wax Switch
Wax SwitchWax Switch
Wax Switch
 
Cyber Threats
Cyber ThreatsCyber Threats
Cyber Threats
 
APT Event - New York
APT Event - New YorkAPT Event - New York
APT Event - New York
 
Take Down
Take DownTake Down
Take Down
 
Lipstick on a pig
Lipstick on a pigLipstick on a pig
Lipstick on a pig
 
Info leakage 200510
Info leakage 200510Info leakage 200510
Info leakage 200510
 
Bt tower v1.1
Bt tower v1.1Bt tower v1.1
Bt tower v1.1
 
Ctf110213 public
Ctf110213 publicCtf110213 public
Ctf110213 public
 

Dernier

Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 

Dernier (20)

Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 

Info sec 12 v1 2

  • 1. From Humble Beginnings (To the Blue Pill of c0nvention ) Professor John Walker CISM CRISC FBCS CITP ITPC Visiting – The School of Science & Technology, Nottingham Trent University
  • 2. Genesis From the early days of Fred Cohen discovering the concept of the Computer Virus, to the release of malicious code into the wild. Such as Creeper, Brain, Coffee Shop, Lehigh, Jerusalem, Stoned, to name but a few - in comparison to modern day threats posed by Smart Malware they were simplistic.
  • 3. That Insider Threat The Insider Threat is from OUTSIDE: Today's Smart Malware is taking advantage of the Insider Role , by Compromising, and Bypassing Perimeter Defences via utilisation of Adverse Logic, and Advanced Threats (e.g. AET’s) - and then Emulating the Privileges and Access rights of the Legitimate owner(s).
  • 4. The Exposure Having given a presentation to the London RSA Conference, one Delegates feedback was: ‘There is too much focus on the topics of insecurity, which place an over emphasis on the adverse events’ Fact of the matter is however, year-on-year, the levels of risk, and associated vulnerabilities, exposures, and imaginative ways of attacking targets have increased! In fact in the current day levels of exposure is high - if you are a user of on-line services, connected computer, cell phone, or any other form of connected technology or service, so then by inference, there is a potential for exposure to exist – so we must deal with facts!
  • 5. Criminal Ingenuity 1) Seek out external intelligence – DNS – MetaData - FOI etc 2) Compromise then upload to Remote Server 3) Obtain Certificates – they are easy to locate 4) Search drives for sensitive files 5) Take Screenshots – audio visual – anything 6) Scan local network for hosts and assets of interest 7) Execute
  • 6. The Challenge The Challenge is, there still seems to exist a state of denial that Advanced Threats, and AET’s really don’t exist – possibly caused by c0nventional thinking, attitudes, and opinion, and a high very high dependency on Blue Pills! Time has arrived when we must consider the approach of Unconventional thinking to close of the h0les, to counter the imaginative threats posed by the attackers – we need to consider taking the plunge, and to Swap out Blue for Red thinking. Consider the Evidence as to reasons why . . . . .
  • 7. The Evidence Still not convinced : 1. VeriSign – successful, and on multiple occasions 2. Global Payments 3. Barnes & Noble With bad Statistics to match: 4. RSA 5. Northrup a) Circa 2011 – only 6% of attacks self detected! 6. Grumman b) Typical attacks continued for 416 days! c) Mistakes made like – dealing with Cyber Criminals 7. Lockheed d) High Exposure to Footprinting via DNS & MetaData 8. L3 9. Sony 10. Pakistan Downed (Microsoft, Google, Apple, eBay) 11. Multiples of SME’s To name but just a few – did they all do security so badly, or does this imply there were other actors involved and at work?
  • 8. Pakistan Downed – Nov 12 Big Name technology firms hit by a Hacking Attack under the Banner of Pakistan Down week commencing 26/11/12, causing websites to be temporarily shut down. Google, Apple, Yahoo, Microsoft and eBay sites with domain named such as .pk, .com.pk & .org.pk were affected by the incident, which resulted in a redirected to a different page. The attack featured a picture of two penguins walking across a bridge with slogan: Pakistan Downed
  • 9. The Motivation The early motivations of creating, and distributing Viruses was, in the majority of cases, just for fun. However, in today’s modern Landscape of Cyber Threats posed by distributed Malware, the Motivation falls into the following categories: a) SME Hackers (Financial Gain) b) Serious & Organised Crime (Financial Gain) c) Government Sponsored (Intelligence Gathering, Direct/Indirect Attack, Industrial Espionage) d) Hacktivist (Mostly Ideological) e) Script Kiddies (In some cases, used as a learning mission) f) Cyber Jihad – (Cyber Terrorism)
  • 10. Tricks of the Trade There have been many techniques developed over the years to make Malware invisible to detection – one such simplistic method is that of using XOR, and XNOR to change the profile at rest, or on-the-fly. XOR XNOR X Y = X Y = 0 0 0 0 0 1 0 1 1 0 1 0 1 0 1 1 0 0 1 1 0 1 1 1 This is by no means foolproof, but serves as an example of the evolution of creativity. Other methods include, but are not limited to: a) b) c) d) e) Dynamic Domain Name Services (DDNS) Malware Sample: W32.Reatle.E@mm Fast-Flux Single-Flux Double-Flux Browser Exploit Packs
  • 11. The Techniques Bogus and malicious parcel tracking confirmations are a common social engineering technique often used by cybercriminals to trick users into clicking on malicious links or executing malicious attachments found in the spamvertised emails. Credit to: Dancho Danchev
  • 12. Advanced Threats Advanced Threats in the guise of APT’s (Advanced Persistent Threats), & AET’s (Advanced Evasion Techniques) must be now anticipated to pose very real threat – And going forward Into 2013 (as correctly predicted 2011) should be expected to grow. In the case of crafted AET attack, by manipulating the TCP/IP Stack, and evading Perimeter Defences, then going on to achieve compromise of target system(s), say by gaining Shell access on the Black side of the Firewall Interface. From this point forward, there will be a jump point on an internal System(s) which, dependent on the profile, and afforded privileges will determine the level of compromise the infiltrating Malware agent may enjoy.
  • 13. Advanced Threats in Action Shell Here an example of an Advanced (AET) Evader penetration utilising manipulation of the TCP/IP Stack to penetrate a well known, fully up -to-date Firewall application, achieving Shell Access to an internal systems – from here It is a matter of Outsider Threat Manipulation of Insider assets – maybe you have wmic enabled!
  • 14. Duqu Zero-Day type of vulnerability in question was found in the Win32k TrueType font-parsing engine; as such, the vulnerability affects various office programs. Win32.Duqu.a as well as other malicious programs exploiting the CVE-2011-3402 vulnerability. For example, a specially crafted Microsoft Word document opened on a victim’s machine can be used to elevate privileges and then run arbitrary code. Remember that Outside Threat!
  • 15. The protection - 1 At a event I chaired recently, I asked the question of an AV Vendor: ‘Has Anti-Virus – Anti-Malware reached the end of Shelf Life?’ Response: ‘I am representing an Anti-Virus Vendor so am unable to comment’ 2 CERTS were published in the UK, and US - November 2012 regarding security vulnerabilities associated with 2 well known, and, up to that point, respected products. Vulnerability Note VU#662243 ****** Antivirus contains multiple vulnerabilities Vulnerability Note VU#985625 ******* Antivirus products fail to properly handle CAB files
  • 16. The protection - 2 There has also been one AV Vendor who’s product has been badly performing, suffering what seems to be continuous issues, which required resolution over an extended period – again an opportunity to allow exploitation! Then there is the matter of Detection Rates going as Low as 55.3% in the case of one Big Name Anti-Virus/Malware application, and a Response Time to new finds of, in one case 8 hours - there is thus significant opportunities for Zero Day to enter to a supposedly protected zone – Trust me, I know from painful experience. Anti-Virus/Malware Protection is still a MUST HAVE, but it is the approach of utilising c0nvention, to defend against the imaginative ‘Unconventional’ threats that is its most critical flaw. More = Than =
  • 17. Be CSIRT Enabled Expect the worse to happen, and be prepared: Or =
  • 18. The Future & Survival 1) Move away from the tunnelled vision approach taken by c0nventional Pen Testing – Expect your engaged Teams to become unconventional 2) Adopt a Red Team approach with assimilated attacks 3) Employ Situational Awareness focused on your Sectors of Trading 4) Enable established CSIRT Capabilities to respond to events 5) Think out-of-the-box, and if you can’t change the people, then change the people 6) Listen to the next speaker – and keep an open mind
  • 19. School of Science & Technology Thank You for Listening